summaryrefslogtreecommitdiff
path: root/docs/htmldocs
diff options
context:
space:
mode:
authorcvs2svn Import User <samba-bugs@samba.org>2003-05-01 11:47:49 +0000
committercvs2svn Import User <samba-bugs@samba.org>2003-05-01 11:47:49 +0000
commit67ce764d69b13203d9bd73e055e22f71dfebdba6 (patch)
tree6d54dcff5cb7ebd51c63b2dde77ea52a090afe5f /docs/htmldocs
parentbac83636a5993dbcd1c0beefd628044771603523 (diff)
parent75cace04fdcb672cc6c3c3ec8403206f2b222c50 (diff)
downloadsamba-67ce764d69b13203d9bd73e055e22f71dfebdba6.tar.gz
samba-67ce764d69b13203d9bd73e055e22f71dfebdba6.tar.bz2
samba-67ce764d69b13203d9bd73e055e22f71dfebdba6.zip
This commit was manufactured by cvs2svn to create branch 'SAMBA_3_0'.(This used to be commit a1ffe2a29c0e6be54af09d6647b7f54369d75a1e)
Diffstat (limited to 'docs/htmldocs')
-rw-r--r--docs/htmldocs/compiling.html186
-rw-r--r--docs/htmldocs/domain-member.html79
-rw-r--r--docs/htmldocs/editreg.1.html12
-rw-r--r--docs/htmldocs/ntlm_auth.1.html45
-rw-r--r--docs/htmldocs/passdb.html518
-rw-r--r--docs/htmldocs/problems.html134
-rw-r--r--docs/htmldocs/profiles.1.html12
-rw-r--r--docs/htmldocs/securing-samba.html116
-rw-r--r--docs/htmldocs/smbcquotas.1.html88
-rw-r--r--docs/htmldocs/smbtree.1.html74
-rw-r--r--docs/htmldocs/unicode.html60
11 files changed, 1324 insertions, 0 deletions
diff --git a/docs/htmldocs/compiling.html b/docs/htmldocs/compiling.html
new file mode 100644
index 0000000000..c62fcf13f2
--- /dev/null
+++ b/docs/htmldocs/compiling.html
@@ -0,0 +1,186 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 30. How to compile SAMBA</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="Appendixes.html" title="Part V. Appendixes"><link rel="previous" href="Appendixes.html" title="Part V. Appendixes"><link rel="next" href="NT4Migration.html" title="Chapter 31. Migration from NT4 PDC to Samba-3 PDC"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 30. How to compile SAMBA</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="Appendixes.html">Prev</a> </td><th width="60%" align="center">Part V. Appendixes</th><td width="20%" align="right"> <a accesskey="n" href="NT4Migration.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="compiling"></a>Chapter 30. How to compile SAMBA</h2></div><div><div class="author"><h3 class="author"></h3><div class="affiliation"><span class="orgname">Samba Team<br></span></div></div></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate"> (22 May 2001) </p></div><div><p class="pubdate"> 18 March 2003 </p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="compiling.html#id2904479">Access Samba source code via CVS</a></dt><dd><dl><dt><a href="compiling.html#id2904486">Introduction</a></dt><dt><a href="compiling.html#id2904519">CVS Access to samba.org</a></dt></dl></dd><dt><a href="compiling.html#id2905273">Accessing the samba sources via rsync and ftp</a></dt><dt><a href="compiling.html#id2905314">Verifying Samba's PGP signature</a></dt><dt><a href="compiling.html#id2905397">Building the Binaries</a></dt><dd><dl><dt><a href="compiling.html#id2905534">Compiling samba with Active Directory support</a></dt></dl></dd><dt><a href="compiling.html#id2905682">Starting the smbd and nmbd</a></dt><dd><dl><dt><a href="compiling.html#id2905749">Starting from inetd.conf</a></dt><dt><a href="compiling.html#id2905941">Alternative: starting it as a daemon</a></dt></dl></dd></dl></div><p>
+You can obtain the samba source from the <a href="http://samba.org/" target="_top">samba website</a>. To obtain a development version,
+you can download samba from CVS or using rsync.
+</p><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2904479"></a>Access Samba source code via CVS</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2904486"></a>Introduction</h3></div></div><p>
+Samba is developed in an open environment. Developers use CVS
+(Concurrent Versioning System) to &quot;checkin&quot; (also known as
+&quot;commit&quot;) new source code. Samba's various CVS branches can
+be accessed via anonymous CVS using the instructions
+detailed in this chapter.
+</p><p>
+This chapter is a modified version of the instructions found at
+<a href="http://samba.org/samba/cvs.html" target="_top">http://samba.org/samba/cvs.html</a>
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2904519"></a>CVS Access to samba.org</h3></div></div><p>
+The machine samba.org runs a publicly accessible CVS
+repository for access to the source code of several packages,
+including samba, rsync and jitterbug. There are two main ways of
+accessing the CVS server on this host.
+</p><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2904535"></a>Access via CVSweb</h4></div></div><p>
+You can access the source code via your
+favourite WWW browser. This allows you to access the contents of
+individual files in the repository and also to look at the revision
+history and commit logs of individual files. You can also ask for a diff
+listing between any two versions on the repository.
+</p><p>
+Use the URL : <a href="http://samba.org/cgi-bin/cvsweb" target="_top">http://samba.org/cgi-bin/cvsweb</a>
+</p></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2905096"></a>Access via cvs</h4></div></div><p>
+You can also access the source code via a
+normal cvs client. This gives you much more control over what you can
+do with the repository and allows you to checkout whole source trees
+and keep them up to date via normal cvs commands. This is the
+preferred method of access if you are a developer and not
+just a casual browser.
+</p><p>
+To download the latest cvs source code, point your
+browser at the URL : <a href="http://www.cyclic.com/" target="_top">http://www.cyclic.com/</a>.
+and click on the 'How to get cvs' link. CVS is free software under
+the GNU GPL (as is Samba). Note that there are several graphical CVS clients
+which provide a graphical interface to the sometimes mundane CVS commands.
+Links to theses clients are also available from http://www.cyclic.com.
+</p><p>
+To gain access via anonymous cvs use the following steps.
+For this example it is assumed that you want a copy of the
+samba source code. For the other source code repositories
+on this system just substitute the correct package name
+</p><div class="orderedlist"><ol type="1"><li><p>
+ Install a recent copy of cvs. All you really need is a
+ copy of the cvs client binary.
+ </p></li><li><p>
+ Run the command
+ </p><p>
+ <b><tt>cvs -d :pserver:cvs@samba.org:/cvsroot login</tt></b>
+ </p><p>
+ When it asks you for a password type <b><tt>cvs</tt></b>.
+ </p></li><li><p>
+ Run the command
+ </p><p>
+ <b><tt>cvs -d :pserver:cvs@samba.org:/cvsroot co samba</tt></b>
+ </p><p>
+ This will create a directory called samba containing the
+ latest samba source code (i.e. the HEAD tagged cvs branch). This
+ currently corresponds to the 3.0 development tree.
+ </p><p>
+ CVS branches other then HEAD can be obtained by using the <i><tt>-r</tt></i>
+ and defining a tag name. A list of branch tag names can be found on the
+ &quot;Development&quot; page of the samba web site. A common request is to obtain the
+ latest 2.2 release code. This could be done by using the following userinput.
+ </p><p>
+ <b><tt>cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_2_2 samba</tt></b>
+ </p></li><li><p>
+ Whenever you want to merge in the latest code changes use
+ the following command from within the samba directory:
+ </p><p>
+ <b><tt>cvs update -d -P</tt></b>
+ </p></li></ol></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2905273"></a>Accessing the samba sources via rsync and ftp</h2></div></div><p>
+ pserver.samba.org also exports unpacked copies of most parts of the CVS tree at <a href="ftp://pserver.samba.org/pub/unpacked" target="_top">ftp://pserver.samba.org/pub/unpacked</a> and also via anonymous rsync at rsync://pserver.samba.org/ftp/unpacked/. I recommend using rsync rather than ftp.
+ See <a href="http://rsync.samba.org/" target="_top">the rsync homepage</a> for more info on rsync.
+ </p><p>
+ The disadvantage of the unpacked trees
+ is that they do not support automatic
+ merging of local changes like CVS does.
+ rsync access is most convenient for an
+ initial install.
+ </p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2905314"></a>Verifying Samba's PGP signature</h2></div></div><p>
+In these days of insecurity, it's strongly recommended that you verify the PGP signature for any
+source file before installing it. According to Jerry Carter of the Samba Team, only about 22% of
+all Samba downloads have had a corresponding PGP signature download (a very low percentage, which
+should be considered a bad thing). Even if you're not downloading from a mirror site, verifying PGP
+signatures should be a standard reflex.
+</p><p>
+With that said, go ahead and download the following files:
+</p><pre class="programlisting">
+ $ wget http://us1.samba.org/samba/ftp/samba-2.2.8a.tar.asc
+ $ wget http://us1.samba.org/samba/ftp/samba-pubkey.asc
+</pre><p>
+The first file is the PGP signature for the Samba source file; the other is the Samba public
+PGP key itself. Import the public PGP key with:
+</p><pre class="programlisting">
+ $ gpg --import samba-pubkey.asc
+</pre><p>
+And verify the Samba source code integrity with:
+</p><pre class="programlisting">
+ $ gzip -d samba-2.2.8a.tar.gz
+ $ gpg --verify samba-2.2.8a.tar.asc
+</pre><p>
+If you receive a message like, &quot;Good signature from Samba Distribution Verification Key...&quot;
+then all is well. The warnings about trust relationships can be ignored. An example of what
+you would not want to see would be:
+</p><pre class="programlisting">
+ gpg: BAD signature from &quot;Samba Distribution Verification Key&quot;
+</pre></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2905397"></a>Building the Binaries</h2></div></div><p>To do this, first run the program <b><tt>./configure
+ </tt></b> in the source directory. This should automatically
+ configure Samba for your operating system. If you have unusual
+ needs then you may wish to run</p><p><tt>root# </tt><b><tt>./configure --help
+ </tt></b></p><p>first to see what special options you can enable.
+ Then executing</p><p><tt>root# </tt><b><tt>make</tt></b></p><p>will create the binaries. Once it's successfully
+ compiled you can use </p><p><tt>root# </tt><b><tt>make install</tt></b></p><p>to install the binaries and manual pages. You can
+ separately install the binaries and/or man pages using</p><p><tt>root# </tt><b><tt>make installbin
+ </tt></b></p><p>and</p><p><tt>root# </tt><b><tt>make installman
+ </tt></b></p><p>Note that if you are upgrading for a previous version
+ of Samba you might like to know that the old versions of
+ the binaries will be renamed with a &quot;.old&quot; extension. You
+ can go back to the previous version with</p><p><tt>root# </tt><b><tt>make revert
+ </tt></b></p><p>if you find this version a disaster!</p><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2905534"></a>Compiling samba with Active Directory support</h3></div></div><p>In order to compile samba with ADS support, you need to have installed
+ on your system:</p><div class="itemizedlist"><ul type="disc"><li><p>the MIT kerberos development libraries
+ (either install from the sources or use a package). The
+ heimdal libraries will not work.</p></li><li><p>the OpenLDAP development libraries.</p></li></ul></div><p>If your kerberos libraries are in a non-standard location then
+ remember to add the configure option --with-krb5=DIR.</p><p>After you run configure make sure that <tt>include/config.h</tt> it generates contains lines like this:</p><pre class="programlisting">
+#define HAVE_KRB5 1
+#define HAVE_LDAP 1
+</pre><p>If it doesn't then configure did not find your krb5 libraries or
+ your ldap libraries. Look in config.log to figure out why and fix
+ it.</p><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2905601"></a>Installing the required packages for Debian</h4></div></div><p>On Debian you need to install the following packages:</p><p>
+ </p><div class="itemizedlist"><ul type="disc"><li>libkrb5-dev</li><li>krb5-user</li></ul></div><p>
+ </p></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2905632"></a>Installing the required packages for RedHat</h4></div></div><p>On RedHat this means you should have at least: </p><p>
+ </p><div class="itemizedlist"><ul type="disc"><li>krb5-workstation (for kinit)</li><li>krb5-libs (for linking with)</li><li>krb5-devel (because you are compiling from source)</li></ul></div><p>
+ </p><p>in addition to the standard development environment.</p><p>Note that these are not standard on a RedHat install, and you may need
+ to get them off CD2.</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2905682"></a>Starting the smbd and nmbd</h2></div></div><p>You must choose to start smbd and nmbd either
+ as daemons or from inetdDon't try
+ to do both! Either you can put them in <tt>
+ inetd.conf</tt> and have them started on demand
+ by inetd, or you can start them as
+ daemons either from the command line or in <tt>
+ /etc/rc.local</tt>. See the man pages for details
+ on the command line options. Take particular care to read
+ the bit about what user you need to be in order to start
+ Samba. In many cases you must be root.</p><p>The main advantage of starting smbd
+ and nmbd using the recommended daemon method
+ is that they will respond slightly more quickly to an initial connection
+ request.</p><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2905749"></a>Starting from inetd.conf</h3></div></div><p>NOTE; The following will be different if
+ you use NIS, NIS+ or LDAP to distribute services maps.</p><p>Look at your <tt>/etc/services</tt>.
+ What is defined at port 139/tcp. If nothing is defined
+ then add a line like this:</p><p><b><tt>netbios-ssn 139/tcp</tt></b></p><p>similarly for 137/udp you should have an entry like:</p><p><b><tt>netbios-ns 137/udp</tt></b></p><p>Next edit your <tt>/etc/inetd.conf</tt>
+ and add two lines something like this:</p><pre class="programlisting">
+ netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd
+ netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd
+ </pre><p>The exact syntax of <tt>/etc/inetd.conf</tt>
+ varies between unixes. Look at the other entries in inetd.conf
+ for a guide.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Some unixes already have entries like netbios_ns
+ (note the underscore) in <tt>/etc/services</tt>.
+ You must either edit <tt>/etc/services</tt> or
+ <tt>/etc/inetd.conf</tt> to make them consistent.</p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>On many systems you may need to use the
+ <b>interfaces</b> option in <tt>smb.conf</tt> to specify the IP address
+ and netmask of your interfaces. Run ifconfig
+ as root if you don't know what the broadcast is for your
+ net. nmbd tries to determine it at run
+ time, but fails on some unixes.
+ </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Many unixes only accept around 5
+ parameters on the command line in <tt>inetd.conf</tt>.
+ This means you shouldn't use spaces between the options and
+ arguments, or you should use a script, and start the script
+ from <b>inetd</b>.</p></div><p>Restart <b>inetd</b>, perhaps just send
+ it a HUP. If you have installed an earlier version of
+ nmbd then you may need to kill nmbd as well.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2905941"></a>Alternative: starting it as a daemon</h3></div></div><p>To start the server as a daemon you should create
+ a script something like this one, perhaps calling
+ it <tt>startsmb</tt>.</p><pre class="programlisting">
+ #!/bin/sh
+ /usr/local/samba/bin/smbd -D
+ /usr/local/samba/bin/nmbd -D
+ </pre><p>then make it executable with <b>chmod
+ +x startsmb</b></p><p>You can then run <b>startsmb</b> by
+ hand or execute it from <tt>/etc/rc.local</tt>
+ </p><p>To kill it send a kill signal to the processes
+ <b>nmbd</b> and <b>smbd</b>.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>If you use the SVR4 style init system then
+ you may like to look at the <tt>examples/svr4-startup</tt>
+ script to make Samba fit into that system.</p></div></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="Appendixes.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="Appendixes.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="NT4Migration.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Part V. Appendixes </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 31. Migration from NT4 PDC to Samba-3 PDC</td></tr></table></div></body></html>
diff --git a/docs/htmldocs/domain-member.html b/docs/htmldocs/domain-member.html
new file mode 100644
index 0000000000..5be675a541
--- /dev/null
+++ b/docs/htmldocs/domain-member.html
@@ -0,0 +1,79 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 8. Samba as a NT4 or Win2k domain member</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="type.html" title="Part II. Server Configuration Basics"><link rel="previous" href="ADS.html" title="Chapter 7. Samba as a ADS domain member"><link rel="next" href="optional.html" title="Part III. Advanced Configuration"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 8. Samba as a NT4 or Win2k domain member</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="ADS.html">Prev</a> </td><th width="60%" align="center">Part II. Server Configuration Basics</th><td width="20%" align="right"> <a accesskey="n" href="optional.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="domain-member"></a>Chapter 8. Samba as a NT4 or Win2k domain member</h2></div><div><div class="author"><h3 class="author">Jeremy Allison</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Gerald (Jerry) Carter</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">16 Apr 2001</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="domain-member.html#id2879309">Joining an NT Domain with Samba 3.0</a></dt><dt><a href="domain-member.html#id2880214">Why is this better than security = server?</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2879309"></a>Joining an NT Domain with Samba 3.0</h2></div></div><p><span class="emphasis"><em>Assumptions:</em></span>
+ </p><pre class="programlisting">
+ NetBIOS name: SERV1
+ Win2K/NT domain name: DOM
+ Domain's PDC NetBIOS name: DOMPDC
+ Domain's BDC NetBIOS names: DOMBDC1 and DOMBDC2
+ </pre><p>
+ </p><p>First, you must edit your <tt>smb.conf</tt> file to tell Samba it should
+ now use domain security.</p><p>Change (or add) your <a href="smb.conf.5.html#SECURITY" target="_top">
+ <i><tt>security =</tt></i></a> line in the [global] section
+ of your <tt>smb.conf</tt> to read:</p><p><b>security = domain</b></p><p>Next change the <a href="smb.conf.5.html#WORKGROUP" target="_top"><i><tt>
+ workgroup =</tt></i></a> line in the [global] section to read: </p><p><b>workgroup = DOM</b></p><p>as this is the name of the domain we are joining. </p><p>You must also have the parameter <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">
+ <i><tt>encrypt passwords</tt></i></a> set to <tt>yes
+ </tt> in order for your users to authenticate to the NT PDC.</p><p>Finally, add (or modify) a <a href="smb.conf.5.html#PASSWORDSERVER" target="_top">
+ <i><tt>password server =</tt></i></a> line in the [global]
+ section to read: </p><p><b>password server = DOMPDC DOMBDC1 DOMBDC2</b></p><p>These are the primary and backup domain controllers Samba
+ will attempt to contact in order to authenticate users. Samba will
+ try to contact each of these servers in order, so you may want to
+ rearrange this list in order to spread out the authentication load
+ among domain controllers.</p><p>Alternatively, if you want smbd to automatically determine
+ the list of Domain controllers to use for authentication, you may
+ set this line to be :</p><p><b>password server = *</b></p><p>This method, allows Samba to use exactly the same
+ mechanism that NT does. This
+ method either broadcasts or uses a WINS database in order to
+ find domain controllers to authenticate against.</p><p>In order to actually join the domain, you must run this
+ command:</p><p><tt>root# </tt><b><tt>net join -S DOMPDC
+ -U<i><tt>Administrator%password</tt></i></tt></b></p><p>
+ If the <b><tt>-S DOMPDC</tt></b> argument is not given then
+ the domain name will be obtained from smb.conf.
+ </p><p>as we are joining the domain DOM and the PDC for that domain
+ (the only machine that has write access to the domain SAM database)
+ is DOMPDC. The <i><tt>Administrator%password</tt></i> is
+ the login name and password for an account which has the necessary
+ privilege to add machines to the domain. If this is successful
+ you will see the message:</p><p><tt>Joined domain DOM.</tt>
+ or <tt>Joined 'SERV1' to realm 'MYREALM'</tt>
+ </p><p>in your terminal window. See the <a href="net.8.html" target="_top">
+ net(8)</a> man page for more details.</p><p>This process joins the server to the domain
+ without having to create the machine trust account on the PDC
+ beforehand.</p><p>This command goes through the machine account password
+ change protocol, then writes the new (random) machine account
+ password for this Samba server into a file in the same directory
+ in which an smbpasswd file would be stored - normally :</p><p><tt>/usr/local/samba/private/secrets.tdb</tt></p><p>This file is created and owned by root and is not
+ readable by any other user. It is the key to the domain-level
+ security for your system, and should be treated as carefully
+ as a shadow password file.</p><p>Finally, restart your Samba daemons and get ready for
+ clients to begin using domain security!</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2880214"></a>Why is this better than security = server?</h2></div></div><p>Currently, domain security in Samba doesn't free you from
+ having to create local Unix users to represent the users attaching
+ to your server. This means that if domain user <tt>DOM\fred
+ </tt> attaches to your domain security Samba server, there needs
+ to be a local Unix user fred to represent that user in the Unix
+ filesystem. This is very similar to the older Samba security mode
+ <a href="smb.conf.5.html#SECURITYEQUALSSERVER" target="_top">security = server</a>,
+ where Samba would pass through the authentication request to a Windows
+ NT server in the same way as a Windows 95 or Windows 98 server would.
+ </p><p>Please refer to the <a href="winbind.html" target="_top">Winbind
+ paper</a> for information on a system to automatically
+ assign UNIX uids and gids to Windows NT Domain users and groups.
+ </p><p>The advantage to domain-level security is that the
+ authentication in domain-level security is passed down the authenticated
+ RPC channel in exactly the same way that an NT server would do it. This
+ means Samba servers now participate in domain trust relationships in
+ exactly the same way NT servers do (i.e., you can add Samba servers into
+ a resource domain and have the authentication passed on from a resource
+ domain PDC to an account domain PDC).</p><p>In addition, with <b>security = server</b> every Samba
+ daemon on a server has to keep a connection open to the
+ authenticating server for as long as that daemon lasts. This can drain
+ the connection resources on a Microsoft NT server and cause it to run
+ out of available connections. With <b>security = domain</b>,
+ however, the Samba daemons connect to the PDC/BDC only for as long
+ as is necessary to authenticate the user, and then drop the connection,
+ thus conserving PDC connection resources.</p><p>And finally, acting in the same manner as an NT server
+ authenticating to a PDC means that as part of the authentication
+ reply, the Samba server gets the user identification information such
+ as the user SID, the list of NT groups the user belongs to, etc. </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> Much of the text of this document
+ was first published in the Web magazine <a href="http://www.linuxworld.com" target="_top">
+ LinuxWorld</a> as the article <a href="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html" target="_top">Doing
+ the NIS/NT Samba</a>.</p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="ADS.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="type.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="optional.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 7. Samba as a ADS domain member </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Part III. Advanced Configuration</td></tr></table></div></body></html>
diff --git a/docs/htmldocs/editreg.1.html b/docs/htmldocs/editreg.1.html
new file mode 100644
index 0000000000..c5a86ee960
--- /dev/null
+++ b/docs/htmldocs/editreg.1.html
@@ -0,0 +1,12 @@
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>editreg</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="editreg.1"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>editreg &#8212; A utility to report and change SIDs in registry files
+ </p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt>editreg</tt> [-v] [-c file] {file}</p></div></div><div class="refsect1" lang="en"><h2>DESCRIPTION</h2><p>This tool is part of the <a href="Samba.7.html">Samba(7)</a> suite.</p><p><b>editreg</b> is a utility that
+ can visualize windows registry files (currently only NT4) and apply
+ so-called commandfiles to them.
+ </p></div><div class="refsect1" lang="en"><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">registry_file</span></dt><dd><p>Registry file to view or edit. </p></dd><dt><span class="term">-v,--verbose</span></dt><dd><p>Increases verbosity of messages.
+ </p></dd><dt><span class="term">-c commandfile</span></dt><dd><p>Read commands to execute on <tt>registry_file</tt> from <tt>commandfile</tt>. Currently not yet supported!
+ </p></dd><dt><span class="term">-h|--help</span></dt><dd><p>Print a summary of command line options.
+</p></dd></dl></div></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba
+ suite.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.</p><p>The editreg man page was written by Jelmer Vernooij. </p></div></div></body></html>
diff --git a/docs/htmldocs/ntlm_auth.1.html b/docs/htmldocs/ntlm_auth.1.html
new file mode 100644
index 0000000000..956f30641d
--- /dev/null
+++ b/docs/htmldocs/ntlm_auth.1.html
@@ -0,0 +1,45 @@
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>ntlm_auth</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="ntlm-auth.1"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>ntlm_auth &#8212; tool to allow external access to Winbind's NTLM authentication function</p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt>ntlm_auth</tt> [-d debuglevel] [-l logfile] [-s &lt;smb config file&gt;]</p></div></div><div class="refsect1" lang="en"><h2>DESCRIPTION</h2><p>This tool is part of the <a href="Samba.7.html">Samba(7)</a> suite.</p><p><b>ntlm_auth</b> is a helper utility that authenticates
+ users using NT/LM authentication. It returns 0 if the users is authenticated
+ successfully and 1 if access was denied. ntlm_auth uses winbind to access
+ the user and authentication data for a domain. This utility
+ is only to be used by other programs (currently squid).
+ </p></div><div class="refsect1" lang="en"><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">--helper-protocol=PROTO</span></dt><dd><p>
+ Operate as a stdio-based helper
+ </p></dd><dt><span class="term">--username=USERNAME</span></dt><dd><p>
+ Specify username of user to authenticate
+ </p></dd><dt><span class="term">--domain=DOMAIN</span></dt><dd><p>
+ Specify domain of user to authenticate
+ </p></dd><dt><span class="term">--workstation=WORKSTATION</span></dt><dd><p>
+ Specify the workstation the user authenticated from
+ </p></dd><dt><span class="term">--challenge=STRING</span></dt><dd><p>challenge (HEX encoded)</p></dd><dt><span class="term">--lm-response=RESPONSE</span></dt><dd><p>LM Response to the challenge (HEX encoded)</p></dd><dt><span class="term">--nt-response=RESPONSE</span></dt><dd><p>NT or NTLMv2 Response to the challenge (HEX encoded)</p></dd><dt><span class="term">--password=PASSWORD</span></dt><dd><p>User's plaintext password</p></dd><dt><span class="term">--request-lm-key</span></dt><dd><p>Retreive LM session key</p></dd><dt><span class="term">--request-nt-key</span></dt><dd><p>Request NT key</p></dd><dt><span class="term">-V</span></dt><dd><p>Prints the version number for
+<b>smbd</b>.</p></dd><dt><span class="term">-s &lt;configuration file&gt;</span></dt><dd><p>The file specified contains the
+configuration details required by the server. The
+information in this file includes server-specific
+information such as what printcap file to use, as well
+as descriptions of all the services that the server is
+to provide. See <a href="smb.conf.5.html" target="_top"><tt>
+smb.conf(5)</tt></a> for more information.
+The default configuration file name is determined at
+compile time.</p></dd><dt><span class="term">-d|--debug=debuglevel</span></dt><dd><p><i><tt>debuglevel</tt></i> is an integer
+from 0 to 10. The default value if this parameter is
+not specified is zero.</p><p>The higher this value, the more detail will be
+logged to the log files about the activities of the
+server. At level 0, only critical errors and serious
+warnings will be logged. Level 1 is a reasonable level for
+day to day running - it generates a small amount of
+information about operations carried out.</p><p>Levels above 1 will generate considerable
+amounts of log data, and should only be used when
+investigating a problem. Levels above 3 are designed for
+use only by developers and generate HUGE amounts of log
+data, most of which is extremely cryptic.</p><p>Note that specifying this parameter here will
+override the <a href="smb.conf.5.html#loglevel" target="_top">log
+level</a> parameter in the <a href="smb.conf.5.html" target="_top">
+<tt>smb.conf(5)</tt></a> file.</p></dd><dt><span class="term">-l|--logfile=logbasename</span></dt><dd><p>File name for log/debug files. The extension
+<tt>&quot;.client&quot;</tt> will be appended. The log file is
+never removed by the client.
+</p></dd><dt><span class="term">-h|--help</span></dt><dd><p>Print a summary of command line options.
+</p></dd></dl></div></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba
+ suite.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.</p><p>The ntlm_auth manpage was written by Jelmer Vernooij.</p></div></div></body></html>
diff --git a/docs/htmldocs/passdb.html b/docs/htmldocs/passdb.html
new file mode 100644
index 0000000000..9f313ee123
--- /dev/null
+++ b/docs/htmldocs/passdb.html
@@ -0,0 +1,518 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 10. User information database</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="NetworkBrowsing.html" title="Chapter 9. Samba / MS Windows Network Browsing Guide"><link rel="next" href="unix-permissions.html" title="Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 10. User information database</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="passdb"></a>Chapter 10. User information database</h2></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Gerald (Jerry) Carter</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Jeremy Allison</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">John H. Terpstra</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Olivier (lem) Lemaire</h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt>&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">February 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="passdb.html#id2882995">Introduction</a></dt><dt><a href="passdb.html#id2883048">Important Notes About Security</a></dt><dd><dl><dt><a href="passdb.html#id2883210">Advantages of SMB Encryption</a></dt><dt><a href="passdb.html#id2883249">Advantages of non-encrypted passwords</a></dt></dl></dd><dt><a href="passdb.html#id2883283">The smbpasswd Command</a></dt><dt><a href="passdb.html#id2883464">Plain text</a></dt><dt><a href="passdb.html#id2883493">TDB</a></dt><dt><a href="passdb.html#id2883509">LDAP</a></dt><dd><dl><dt><a href="passdb.html#id2883516">Introduction</a></dt><dt><a href="passdb.html#id2883617">Encrypted Password Database</a></dt><dt><a href="passdb.html#id2883756">Supported LDAP Servers</a></dt><dt><a href="passdb.html#id2883794">Schema and Relationship to the RFC 2307 posixAccount</a></dt><dt><a href="passdb.html#id2883904">Configuring Samba with LDAP</a></dt><dt><a href="passdb.html#id2884200">Accounts and Groups management</a></dt><dt><a href="passdb.html#id2884237">Security and sambaAccount</a></dt><dt><a href="passdb.html#id2884352">LDAP specials attributes for sambaAccounts</a></dt><dt><a href="passdb.html#id2884633">Example LDIF Entries for a sambaAccount</a></dt></dl></dd><dt><a href="passdb.html#id2884689">MySQL</a></dt><dd><dl><dt><a href="passdb.html#id2884696">Creating the database</a></dt><dt><a href="passdb.html#id2884750">Configuring</a></dt><dt><a href="passdb.html#id2884895">Using plaintext passwords or encrypted password</a></dt><dt><a href="passdb.html#id2884925">Getting non-column data from the table</a></dt></dl></dd><dt><a href="passdb.html#id2884968">XML</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2882995"></a>Introduction</h2></div></div><p>Old windows clients send plain text passwords over the wire.
+ Samba can check these passwords by crypting them and comparing them
+ to the hash stored in the unix user database.
+ </p><p>
+ Newer windows clients send encrypted passwords (so-called
+ Lanman and NT hashes) over
+ the wire, instead of plain text passwords. The newest clients
+ will only send encrypted passwords and refuse to send plain text
+ passwords, unless their registry is tweaked.
+ </p><p>These passwords can't be converted to unix style encrypted
+ passwords. Because of that you can't use the standard unix
+ user database, and you have to store the Lanman and NT hashes
+ somewhere else. </p><p>Next to a differently encrypted passwords,
+ windows also stores certain data for each user
+ that is not stored in a unix user database, e.g.
+ workstations the user may logon from, the location where his/her
+ profile is stored, etc.
+ Samba retrieves and stores this information using a &quot;passdb backend&quot;.
+ Commonly
+ available backends are LDAP, plain text file, MySQL and nisplus.
+ For more information, see the documentation about the
+ <b>passdb backend = </b> parameter.
+ </p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883048"></a>Important Notes About Security</h2></div></div><p>The unix and SMB password encryption techniques seem similar
+ on the surface. This similarity is, however, only skin deep. The unix
+ scheme typically sends clear text passwords over the network when
+ logging in. This is bad. The SMB encryption scheme never sends the
+ cleartext password over the network but it does store the 16 byte
+ hashed values on disk. This is also bad. Why? Because the 16 byte hashed
+ values are a &quot;password equivalent&quot;. You cannot derive the user's
+ password from them, but they could potentially be used in a modified
+ client to gain access to a server. This would require considerable
+ technical knowledge on behalf of the attacker but is perfectly possible.
+ You should thus treat the data stored in whatever
+ passdb backend you use (smbpasswd file, ldap, mysql) as though it contained the
+ cleartext passwords of all your users. Its contents must be kept
+ secret, and the file should be protected accordingly.</p><p>Ideally we would like a password scheme which neither requires
+ plain text passwords on the net or on disk. Unfortunately this
+ is not available as Samba is stuck with being compatible with
+ other SMB systems (WinNT, WfWg, Win95 etc). </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Note that Windows NT 4.0 Service pack 3 changed the
+ default for permissible authentication so that plaintext
+ passwords are <span class="emphasis"><em>never</em></span> sent over the wire.
+ The solution to this is either to switch to encrypted passwords
+ with Samba or edit the Windows NT registry to re-enable plaintext
+ passwords. See the document WinNT.txt for details on how to do
+ this.</p><p>Other Microsoft operating systems which also exhibit
+ this behavior includes</p><p> These versions of MS Windows do not support full domain
+ security protocols, although they may log onto a domain environment.
+ Of these Only MS Windows XP Home does NOT support domain logons.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS DOS Network client 3.0 with
+ the basic network redirector installed</td></tr><tr><td>Windows 95 with the network redirector
+ update installed</td></tr><tr><td>Windows 98 [se]</td></tr><tr><td>Windows Me</td></tr><tr><td>Windows XP Home</td></tr></table><p> The following versions of MS Windows fully support domain
+ security protocols.</p><table class="simplelist" border="0" summary="Simple list"><tr><td>Windows NT 3.5x</td></tr><tr><td>Windows NT 4.0</td></tr><tr><td>Windows 2000 Professional</td></tr><tr><td>Windows 200x Server/Advanced Server</td></tr><tr><td>Windows XP Professional</td></tr></table></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>All current release of
+ Microsoft SMB/CIFS clients support authentication via the
+ SMB Challenge/Response mechanism described here. Enabling
+ clear text authentication does not disable the ability
+ of the client to participate in encrypted authentication.</p></div><p>MS Windows clients will cache the encrypted password alone.
+ Even when plain text passwords are re-enabled, through the appropriate
+ registry change, the plain text password is NEVER cached. This means that
+ in the event that a network connections should become disconnected (broken)
+ only the cached (encrypted) password will be sent to the resource server
+ to affect a auto-reconnect. If the resource server does not support encrypted
+ passwords the auto-reconnect will fail. <span class="emphasis"><em>USE OF ENCRYPTED PASSWORDS
+ IS STRONGLY ADVISED.</em></span></p><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883210"></a>Advantages of SMB Encryption</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not passed across
+ the network. Someone using a network sniffer cannot just
+ record passwords going to the SMB server.</td></tr><tr><td>WinNT doesn't like talking to a server
+ that does not support encrypted passwords. It will refuse
+ to browse the server if the server is also in user level
+ security mode. It will insist on prompting the user for the
+ password on each connection, which is very annoying. The
+ only things you can do to stop this is to use SMB encryption.
+ </td></tr><tr><td>Encrypted password support allows automatic share
+ (resource) reconnects.</td></tr></table></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883249"></a>Advantages of non-encrypted passwords</h3></div></div><table class="simplelist" border="0" summary="Simple list"><tr><td>Plain text passwords are not kept
+ on disk, and are NOT cached in memory. </td></tr><tr><td>Uses same password file as other unix
+ services such as login and ftp</td></tr><tr><td>Use of other services (such as telnet and ftp) which
+ send plain text passwords over the net, so sending them for SMB
+ isn't such a big deal.</td></tr></table></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883283"></a>The smbpasswd Command</h2></div></div><p>The smbpasswd utility is a utility similar to the
+ <b>passwd</b> or <b>yppasswd</b> programs.
+ It maintains the two 32 byte password fields in the passdb backend. </p><p><b>smbpasswd</b> works in a client-server mode
+ where it contacts the local smbd to change the user's password on its
+ behalf. This has enormous benefits - as follows.</p><p><b>smbpasswd</b> has the capability
+ to change passwords on Windows NT servers (this only works when
+ the request is sent to the NT Primary Domain Controller if you
+ are changing an NT Domain user's password).</p><p>To run smbpasswd as a normal user just type :</p><p><tt>$ </tt><b><tt>smbpasswd</tt></b></p><p><tt>Old SMB password: </tt><b><tt>&lt;type old value here -
+ or hit return if there was no old password&gt;</tt></b></p><p><tt>New SMB Password: </tt><b><tt>&lt;type new value&gt;
+ </tt></b></p><p><tt>Repeat New SMB Password: </tt><b><tt>&lt;re-type new value
+ </tt></b></p><p>If the old value does not match the current value stored for
+ that user, or the two new values do not match each other, then the
+ password will not be changed.</p><p>If invoked by an ordinary user it will only allow the user
+ to change his or her own Samba password.</p><p>If run by the root user smbpasswd may take an optional
+ argument, specifying the user name whose SMB password you wish to
+ change. Note that when run as root smbpasswd does not prompt for
+ or check the old password value, thus allowing root to set passwords
+ for users who have forgotten their passwords.</p><p><b>smbpasswd</b> is designed to work in the same way
+ and be familiar to UNIX users who use the <b>passwd</b> or
+ <b>yppasswd</b> commands.</p><p>For more details on using <b>smbpasswd</b> refer
+ to the man page which will always be the definitive reference.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883464"></a>Plain text</h2></div></div><p>
+Older versions of samba retrieved user information from the unix user database
+and eventually some other fields from the file <tt>/etc/samba/smbpasswd</tt>
+or <tt>/etc/smbpasswd</tt>. When password encryption is disabled, no
+data is stored at all.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883493"></a>TDB</h2></div></div><p>Samba can also store the user data in a &quot;TDB&quot; (Trivial Database). Using this backend
+doesn't require any additional configuration. This backend is recommended for new installations that
+don not require LDAP.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2883509"></a>LDAP</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883516"></a>Introduction</h3></div></div><p>
+This document describes how to use an LDAP directory for storing Samba user
+account information traditionally stored in the smbpasswd(5) file. It is
+assumed that the reader already has a basic understanding of LDAP concepts
+and has a working directory server already installed. For more information
+on LDAP architectures and Directories, please refer to the following sites.
+</p><div class="itemizedlist"><ul type="disc"><li><p>OpenLDAP - <a href="http://www.openldap.org/" target="_top">http://www.openldap.org/</a></p></li><li><p>iPlanet Directory Server - <a href="http://iplanet.netscape.com/directory" target="_top">http://iplanet.netscape.com/directory</a></p></li></ul></div><p>
+Note that <a href="http://www.ora.com/" target="_top">O'Reilly Publishing</a> is working on
+a guide to LDAP for System Administrators which has a planned release date of
+early summer, 2002.
+</p><p>
+Two additional Samba resources which may prove to be helpful are
+</p><div class="itemizedlist"><ul type="disc"><li><p>The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
+ maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
+ geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
+ </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883617"></a>Encrypted Password Database</h3></div></div><p>
+Traditionally, when configuring <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">&quot;encrypt
+passwords = yes&quot;</a> in Samba's <tt>smb.conf</tt> file, user account
+information such as username, LM/NT password hashes, password change times, and account
+flags have been stored in the <tt>smbpasswd(5)</tt> file. There are several
+disadvantages to this approach for sites with very large numbers of users (counted
+in the thousands).
+</p><div class="itemizedlist"><ul type="disc"><li><p>
+The first is that all lookups must be performed sequentially. Given that
+there are approximately two lookups per domain logon (one for a normal
+session connection such as when mapping a network drive or printer), this
+is a performance bottleneck for large sites. What is needed is an indexed approach
+such as is used in databases.
+</p></li><li><p>
+The second problem is that administrators who desired to replicate a
+smbpasswd file to more than one Samba server were left to use external
+tools such as <b>rsync(1)</b> and <b>ssh(1)</b>
+and wrote custom, in-house scripts.
+</p></li><li><p>
+And finally, the amount of information which is stored in an
+smbpasswd entry leaves no room for additional attributes such as
+a home directory, password expiration time, or even a Relative
+Identified (RID).
+</p></li></ul></div><p>
+As a result of these defeciencies, a more robust means of storing user attributes
+used by smbd was developed. The API which defines access to user accounts
+is commonly referred to as the samdb interface (previously this was called the passdb
+API, and is still so named in the CVS trees).
+</p><p>
+There are a few points to stress about that the ldapsam
+does not provide. The LDAP support referred to in the this documentation does not
+include:
+</p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
+ an Windows 2000 Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
+The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
+versions of these libraries can be obtained from PADL Software
+(<a href="http://www.padl.com/" target="_top">http://www.padl.com/</a>). More
+information about the configuration of these packages may be found at &quot;LDAP,
+System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS&quot;.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883756"></a>Supported LDAP Servers</h3></div></div><p>
+The LDAP samdb code in 2.2.3 (and later) has been developed and tested
+using the OpenLDAP 2.0 server and client libraries.
+The same code should be able to work with Netscape's Directory Server
+and client SDK. However, due to lack of testing so far, there are bound
+to be compile errors and bugs. These should not be hard to fix.
+If you are so inclined, please be sure to forward all patches to
+<a href="mailto:samba-patches@samba.org" target="_top">samba-patches@samba.org</a> and
+<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883794"></a>Schema and Relationship to the RFC 2307 posixAccount</h3></div></div><p>
+Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
+<tt>examples/LDAP/samba.schema</tt>. The sambaAccount objectclass is given here:
+</p><pre class="programlisting">
+objectclass ( 1.3.1.5.1.4.1.7165.2.2.2 NAME 'sambaAccount' SUP top AUXILIARY
+ DESC 'Samba Account'
+ MUST ( uid $ rid )
+ MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
+ logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
+ displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
+ description $ userWorkstations $ primaryGroupID $ domain ))
+</pre><p>
+The samba.schema file has been formatted for OpenLDAP 2.0. The OID's are
+owned by the Samba Team and as such is legal to be openly published.
+If you translate the schema to be used with Netscape DS, please
+submit the modified schema file as a patch to <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>
+</p><p>
+Just as the smbpasswd file is meant to store information which supplements a
+user's <tt>/etc/passwd</tt> entry, so is the sambaAccount object
+meant to supplement the UNIX user account information. A sambaAccount is a
+<tt>STRUCTURAL</tt> objectclass so it can be stored individually
+in the directory. However, there are several fields (e.g. uid) which overlap
+with the posixAccount objectclass outlined in RFC2307. This is by design.
+</p><p>
+In order to store all user account information (UNIX and Samba) in the directory,
+it is necessary to use the sambaAccount and posixAccount objectclasses in
+combination. However, smbd will still obtain the user's UNIX account
+information via the standard C library calls (e.g. getpwnam(), et. al.).
+This means that the Samba server must also have the LDAP NSS library installed
+and functioning correctly. This division of information makes it possible to
+store all Samba account information in LDAP, but still maintain UNIX account
+information in NIS while the network is transitioning to a full LDAP infrastructure.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2883904"></a>Configuring Samba with LDAP</h3></div></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2883912"></a>OpenLDAP configuration</h4></div></div><p>
+To include support for the sambaAccount object in an OpenLDAP directory
+server, first copy the samba.schema file to slapd's configuration directory.
+</p><p>
+<tt>root# </tt><b><tt>cp samba.schema /etc/openldap/schema/</tt></b>
+</p><p>
+Next, include the <tt>samba.schema</tt> file in <tt>slapd.conf</tt>.
+The sambaAccount object contains two attributes which depend upon other schema
+files. The 'uid' attribute is defined in <tt>cosine.schema</tt> and
+the 'displayName' attribute is defined in the <tt>inetorgperson.schema</tt>
+file. Both of these must be included before the <tt>samba.schema</tt> file.
+</p><pre class="programlisting">
+## /etc/openldap/slapd.conf
+
+## schema files (core.schema is required by default)
+include /etc/openldap/schema/core.schema
+
+## needed for sambaAccount
+include /etc/openldap/schema/cosine.schema
+include /etc/openldap/schema/inetorgperson.schema
+include /etc/openldap/schema/samba.schema
+include /etc/openldap/schema/nis.schema
+
+....
+</pre><p>
+It is recommended that you maintain some indices on some of the most usefull attributes,
+like in the following example, to speed up searches made on sambaAccount objectclasses
+(and possibly posixAccount and posixGroup as well).
+</p><pre class="programlisting">
+# Indices to maintain
+## required by OpenLDAP 2.0
+index objectclass eq
+
+## support pb_getsampwnam()
+index uid pres,eq
+## support pdb_getsambapwrid()
+index rid eq
+
+## uncomment these if you are storing posixAccount and
+## posixGroup entries in the directory as well
+##index uidNumber eq
+##index gidNumber eq
+##index cn eq
+##index memberUid eq
+
+# (both fetched via ldapsearch):
+index primaryGroupID eq
+index displayName pres,eq
+
+</pre></div><div class="sect3" lang="en"><div class="titlepage"><div><h4 class="title"><a name="id2884030"></a>Configuring Samba</h4></div></div><p>
+The following parameters are available in smb.conf only with <i><tt>--with-ldapsam</tt></i>
+was included when compiling Samba.
+</p><div class="itemizedlist"><ul type="disc"><li><p><a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend [ldapsam|ldapsam_nua]:url</a></p></li><li><p><a href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a></p></li><li><p><a href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPSUFFIX" target="_top">ldap suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPFILTER" target="_top">ldap filter</a></p></li><li><p><a href="smb.conf.5.html#LDAPPORT" target="_top">ldap port</a></p></li><li><p><a href="smb.conf.5.html#LDAPMACHINSUFFIX" target="_top">ldap machine suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPUSERSUFFIX" target="_top">ldap user suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPDELETEDN" target="_top">ldap delete dn</a></p></li></ul></div><p>
+These are described in the <a href="smb.conf.5.html" target="_top">smb.conf(5)</a> man
+page and so will not be repeated here. However, a sample smb.conf file for
+use with an LDAP directory could appear as
+</p><pre class="programlisting">
+## /usr/local/samba/lib/smb.conf
+[global]
+ security = user
+ encrypt passwords = yes
+
+ netbios name = TASHTEGO
+ workgroup = NARNIA
+
+ # ldap related parameters
+
+ # define the DN to use when binding to the directory servers
+ # The password for this DN is not stored in smb.conf. Rather it
+ # must be set by using 'smbpasswd -w <i><tt>secretpw</tt></i>' to store the
+ # passphrase in the secrets.tdb file. If the &quot;ldap admin dn&quot; values
+ # change, this password will need to be reset.
+ ldap admin dn = &quot;cn=Samba Manager,ou=people,dc=samba,dc=org&quot;
+
+ # Define the SSL option when connecting to the directory
+ # ('off', 'start tls', or 'on' (default))
+ ldap ssl = start tls
+
+ passdb backend ldapsam:ldap://ahab.samba.org
+
+ # smbpasswd -x delete the entire dn-entry
+ ldap delete dn = no
+
+ # the machine and user suffix added to the base suffix
+ # wrote WITHOUT quotes. NULL siffixes by default
+ ldap user suffix = ou=People
+ ldap machine suffix = ou=Systems
+
+ # define the port to use in the LDAP session (defaults to 636 when
+ # &quot;ldap ssl = on&quot;)
+ ldap port = 389
+
+ # specify the base DN to use when searching the directory
+ ldap suffix = &quot;ou=people,dc=samba,dc=org&quot;
+
+ # generally the default ldap search filter is ok
+ # ldap filter = &quot;(&amp;(uid=%u)(objectclass=sambaAccount))&quot;
+</pre></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884200"></a>Accounts and Groups management</h3></div></div><p>
+As users accounts are managed thru the sambaAccount objectclass, you should
+modify your existing administration tools to deal with sambaAccount attributes.
+</p><p>
+Machines accounts are managed with the sambaAccount objectclass, just
+like users accounts. However, it's up to you to store thoses accounts
+in a different tree of you LDAP namespace: you should use
+&quot;ou=Groups,dc=plainjoe,dc=org&quot; to store groups and
+&quot;ou=People,dc=plainjoe,dc=org&quot; to store users. Just configure your
+NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
+file).
+</p><p>
+In Samba release 3.0, the group management system is based on posix
+groups. This means that Samba makes usage of the posixGroup objectclass.
+For now, there is no NT-like group system management (global and local
+groups).
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884237"></a>Security and sambaAccount</h3></div></div><p>
+There are two important points to remember when discussing the security
+of sambaAccount entries in the directory.
+</p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
+ ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
+ view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
+These password hashes are clear text equivalents and can be used to impersonate
+the user without deriving the original clear text strings. For more information
+on the details of LM/NT password hashes, refer to the <a href="passdb.html" title="Chapter 10. User information database">User Database</a> of the Samba-HOWTO-Collection.
+</p><p>
+To remedy the first security issue, the &quot;ldap ssl&quot; smb.conf parameter defaults
+to require an encrypted session (<b>ldap ssl = on</b>) using
+the default port of 636
+when contacting the directory server. When using an OpenLDAP 2.0 server, it
+is possible to use the use the StartTLS LDAP extended operation in the place of
+LDAPS. In either case, you are strongly discouraged to disable this security
+(<b>ldap ssl = off</b>).
+</p><p>
+Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
+extended operation. However, the OpenLDAP library still provides support for
+the older method of securing communication between clients and servers.
+</p><p>
+The second security precaution is to prevent non-administrative users from
+harvesting password hashes from the directory. This can be done using the
+following ACL in <tt>slapd.conf</tt>:
+</p><pre class="programlisting">
+## allow the &quot;ldap admin dn&quot; access, but deny everyone else
+access to attrs=lmPassword,ntPassword
+ by dn=&quot;cn=Samba Admin,ou=people,dc=plainjoe,dc=org&quot; write
+ by * none
+</pre></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884352"></a>LDAP specials attributes for sambaAccounts</h3></div></div><p>
+The sambaAccount objectclass is composed of the following attributes:
+</p><div class="itemizedlist"><ul type="disc"><li><p><tt>lmPassword</tt>: the LANMAN password 16-byte hash stored as a character
+ representation of a hexidecimal string.</p></li><li><p><tt>ntPassword</tt>: the NT password hash 16-byte stored as a character
+ representation of a hexidecimal string.</p></li><li><p><tt>pwdLastSet</tt>: The integer time in seconds since 1970 when the
+ <tt>lmPassword</tt> and <tt>ntPassword</tt> attributes were last set.
+ </p></li><li><p><tt>acctFlags</tt>: string of 11 characters surrounded by square brackets []
+ representing account flags such as U (user), W(workstation), X(no password expiration), and
+ D(disabled).</p></li><li><p><tt>logonTime</tt>: Integer value currently unused</p></li><li><p><tt>logoffTime</tt>: Integer value currently unused</p></li><li><p><tt>kickoffTime</tt>: Integer value currently unused</p></li><li><p><tt>pwdCanChange</tt>: Integer value currently unused</p></li><li><p><tt>pwdMustChange</tt>: Integer value currently unused</p></li><li><p><tt>homeDrive</tt>: specifies the drive letter to which to map the
+ UNC path specified by homeDirectory. The drive letter must be specified in the form &quot;X:&quot;
+ where X is the letter of the drive to map. Refer to the &quot;logon drive&quot; parameter in the
+ smb.conf(5) man page for more information.</p></li><li><p><tt>scriptPath</tt>: The scriptPath property specifies the path of
+ the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
+ is relative to the netlogon share. Refer to the &quot;logon script&quot; parameter in the
+ smb.conf(5) man page for more information.</p></li><li><p><tt>profilePath</tt>: specifies a path to the user's profile.
+ This value can be a null string, a local absolute path, or a UNC path. Refer to the
+ &quot;logon path&quot; parameter in the smb.conf(5) man page for more information.</p></li><li><p><tt>smbHome</tt>: The homeDirectory property specifies the path of
+ the home directory for the user. The string can be null. If homeDrive is set and specifies
+ a drive letter, homeDirectory should be a UNC path. The path must be a network
+ UNC path of the form \\server\share\directory. This value can be a null string.
+ Refer to the &quot;logon home&quot; parameter in the smb.conf(5) man page for more information.
+ </p></li><li><p><tt>userWorkstation</tt>: character string value currently unused.
+ </p></li><li><p><tt>rid</tt>: the integer representation of the user's relative identifier
+ (RID).</p></li><li><p><tt>primaryGroupID</tt>: the relative identifier (RID) of the primary group
+ of the user.</p></li></ul></div><p>
+The majority of these parameters are only used when Samba is acting as a PDC of
+a domain (refer to the <a href="Samba-PDC-HOWTO.html" target="_top">Samba-PDC-HOWTO</a> for details on
+how to configure Samba as a Primary Domain Controller). The following four attributes
+are only stored with the sambaAccount entry if the values are non-default values:
+</p><div class="itemizedlist"><ul type="disc"><li><p>smbHome</p></li><li><p>scriptPath</p></li><li><p>logonPath</p></li><li><p>homeDrive</p></li></ul></div><p>
+These attributes are only stored with the sambaAccount entry if
+the values are non-default values. For example, assume TASHTEGO has now been
+configured as a PDC and that <b>logon home = \\%L\%u</b> was defined in
+its <tt>smb.conf</tt> file. When a user named &quot;becky&quot; logons to the domain,
+the <i><tt>logon home</tt></i> string is expanded to \\TASHTEGO\becky.
+If the smbHome attribute exists in the entry &quot;uid=becky,ou=people,dc=samba,dc=org&quot;,
+this value is used. However, if this attribute does not exist, then the value
+of the <i><tt>logon home</tt></i> parameter is used in its place. Samba
+will only write the attribute value to the directory entry if the value is
+something other than the default (e.g. \\MOBY\becky).
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884633"></a>Example LDIF Entries for a sambaAccount</h3></div></div><p>
+The following is a working LDIF with the inclusion of the posixAccount objectclass:
+</p><pre class="programlisting">
+dn: uid=guest2, ou=people,dc=plainjoe,dc=org
+ntPassword: 878D8014606CDA29677A44EFA1353FC7
+pwdMustChange: 2147483647
+primaryGroupID: 1201
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+pwdLastSet: 1010179124
+logonTime: 0
+objectClass: sambaAccount
+uid: guest2
+kickoffTime: 2147483647
+acctFlags: [UX ]
+logoffTime: 2147483647
+rid: 19006
+pwdCanChange: 0
+</pre><p>
+The following is an LDIF entry for using both the sambaAccount and
+posixAccount objectclasses:
+</p><pre class="programlisting">
+dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
+logonTime: 0
+displayName: Gerald Carter
+lmPassword: 552902031BEDE9EFAAD3B435B51404EE
+primaryGroupID: 1201
+objectClass: posixAccount
+objectClass: sambaAccount
+acctFlags: [UX ]
+userPassword: {crypt}BpM2ej8Rkzogo
+uid: gcarter
+uidNumber: 9000
+cn: Gerald Carter
+loginShell: /bin/bash
+logoffTime: 2147483647
+gidNumber: 100
+kickoffTime: 2147483647
+pwdLastSet: 1010179230
+rid: 19000
+homeDirectory: /home/tashtego/gcarter
+pwdCanChange: 0
+pwdMustChange: 2147483647
+ntPassword: 878D8014606CDA29677A44EFA1353FC7
+</pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884689"></a>MySQL</h2></div></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884696"></a>Creating the database</h3></div></div><p>
+You either can set up your own table and specify the field names to pdb_mysql (see below
+for the column names) or use the default table. The file <tt>examples/pdb/mysql/mysql.dump</tt>
+contains the correct queries to create the required tables. Use the command :
+
+<b>mysql -u<i><tt>username</tt></i> -h<i><tt>hostname</tt></i> -p<i><tt>password</tt></i> <i><tt>databasename</tt></i> &gt; <tt>/path/to/samba/examples/pdb/mysql/mysql.dump</tt></b>
+
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884750"></a>Configuring</h3></div></div><p>This plugin lacks some good documentation, but here is some short info:</p><p>Add a the following to the <b>passdb backend</b> variable in your <tt>smb.conf</tt>:
+</p><pre class="programlisting">
+passdb backend = [other-plugins] mysql:identifier [other-plugins]
+</pre><p>
+</p><p>The identifier can be any string you like, as long as it doesn't collide with
+the identifiers of other plugins or other instances of pdb_mysql. If you
+specify multiple pdb_mysql.so entries in 'passdb backend', you also need to
+use different identifiers!
+</p><p>
+Additional options can be given thru the smb.conf file in the [global] section.
+</p><pre class="programlisting">
+identifier:mysql host - host name, defaults to 'localhost'
+identifier:mysql password
+identifier:mysql user - defaults to 'samba'
+identifier:mysql database - defaults to 'samba'
+identifier:mysql port - defaults to 3306
+identifier:table - Name of the table containing users
+</pre><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
+Since the password for the mysql user is stored in the
+smb.conf file, you should make the the smb.conf file
+readable only to the user that runs samba. This is considered a security
+bug and will be fixed soon.
+</p></div><p>Names of the columns in this table(I've added column types those columns should have first):</p><pre class="programlisting">
+identifier:logon time column - int(9)
+identifier:logoff time column - int(9)
+identifier:kickoff time column - int(9)
+identifier:pass last set time column - int(9)
+identifier:pass can change time column - int(9)
+identifier:pass must change time column - int(9)
+identifier:username column - varchar(255) - unix username
+identifier:domain column - varchar(255) - NT domain user is part of
+identifier:nt username column - varchar(255) - NT username
+identifier:fullname column - varchar(255) - Full name of user
+identifier:home dir column - varchar(255) - Unix homedir path
+identifier:dir drive column - varchar(2) - Directory drive path (eg: 'H:')
+identifier:logon script column - varchar(255)
+ - Batch file to run on client side when logging on
+identifier:profile path column - varchar(255) - Path of profile
+identifier:acct desc column - varchar(255) - Some ASCII NT user data
+identifier:workstations column - varchar(255)
+ - Workstations user can logon to (or NULL for all)
+identifier:unknown string column - varchar(255) - unknown string
+identifier:munged dial column - varchar(255) - ?
+identifier:user sid column - varchar(255) - NT user SID
+identifier:group sid column - varchar(255) - NT group ID
+identifier:lanman pass column - varchar(255) - encrypted lanman password
+identifier:nt pass column - varchar(255) - encrypted nt passwd
+identifier:plain pass column - varchar(255) - plaintext password
+identifier:acct control column - int(9) - nt user data
+identifier:unknown 3 column - int(9) - unknown
+identifier:logon divs column - int(9) - ?
+identifier:hours len column - int(9) - ?
+identifier:unknown 5 column - int(9) - unknown
+identifier:unknown 6 column - int(9) - unknown
+</pre><p>
+Eventually, you can put a colon (:) after the name of each column, which
+should specify the column to update when updating the table. You can also
+specify nothing behind the colon - then the data from the field will not be
+updated.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884895"></a>Using plaintext passwords or encrypted password</h3></div></div><p>
+I strongly discourage the use of plaintext passwords, however, you can use them:
+</p><p>
+If you would like to use plaintext passwords, set
+'identifier:lanman pass column' and 'identifier:nt pass column' to
+'NULL' (without the quotes) and 'identifier:plain pass column' to the
+name of the column containing the plaintext passwords.
+</p><p>
+If you use encrypted passwords, set the 'identifier:plain pass
+column' to 'NULL' (without the quotes). This is the default.
+</p></div><div class="sect2" lang="en"><div class="titlepage"><div><h3 class="title"><a name="id2884925"></a>Getting non-column data from the table</h3></div></div><p>
+It is possible to have not all data in the database and making some 'constant'.
+</p><p>
+For example, you can set 'identifier:fullname column' to :
+<b>CONCAT(First_name,' ',Sur_name)</b>
+</p><p>
+Or, set 'identifier:workstations column' to :
+<b>NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2884968"></a>XML</h2></div></div><p>This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is pretty straightforward. To export data, use:
+</p><p>
+ <b><tt>pdbedit -e xml:filename</tt></b>
+</p><p>
+(where filename is the name of the file to put the data in)
+</p><p>
+To import data, use:
+<b><tt>pdbedit -i xml:filename -e current-pdb</tt></b>
+</p><p>
+Where filename is the name to read the data from and current-pdb to put it in.
+</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="NetworkBrowsing.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="unix-permissions.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 9. Samba / MS Windows Network Browsing Guide </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 11. UNIX Permission Bits and Windows NT Access Control Lists</td></tr></table></div></body></html>
diff --git a/docs/htmldocs/problems.html b/docs/htmldocs/problems.html
new file mode 100644
index 0000000000..f2bc0008eb
--- /dev/null
+++ b/docs/htmldocs/problems.html
@@ -0,0 +1,134 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 28. Analysing and solving samba problems</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="troubleshooting.html" title="Part IV. Troubleshooting"><link rel="previous" href="diagnosis.html" title="Chapter 27. The samba checklist"><link rel="next" href="bugreport.html" title="Chapter 29. Reporting Bugs"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 28. Analysing and solving samba problems</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="diagnosis.html">Prev</a> </td><th width="60%" align="center">Part IV. Troubleshooting</th><td width="20%" align="right"> <a accesskey="n" href="bugreport.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="problems"></a>Chapter 28. Analysing and solving samba problems</h2></div><div><div class="author"><h3 class="author">Gerald (Jerry) Carter</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">David Bannon</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:dbannon@samba.org">dbannon@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">8 Apr 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="problems.html#id2902374">Diagnostics tools</a></dt><dt><a href="problems.html#id2903991">Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</a></dt><dt><a href="problems.html#id2904132">Useful URL's</a></dt><dt><a href="problems.html#id2904239">Getting help from the mailing lists</a></dt><dt><a href="problems.html#id2904392">How to get off the mailinglists</a></dt></dl></div><p>
+There are many sources of information available in the form
+of mailing lists, RFC's and documentation. The docs that come
+with the samba distribution contain very good explanations of
+general SMB topics such as browsing.</p><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2902374"></a>Diagnostics tools</h2></div></div><p>
+One of the best diagnostic tools for debugging problems is Samba itself.
+You can use the -d option for both smbd and nmbd to specify what
+'debug level' at which to run. See the man pages on smbd, nmbd and
+smb.conf for more information on debugging options. The debug
+level can range from 1 (the default) to 10 (100 for debugging passwords).
+</p><p>
+Another helpful method of debugging is to compile samba using the
+<b>gcc -g </b> flag. This will include debug
+information in the binaries and allow you to attach gdb to the
+running smbd / nmbd process. In order to attach gdb to an smbd
+process for an NT workstation, first get the workstation to make the
+connection. Pressing ctrl-alt-delete and going down to the domain box
+is sufficient (at least, on the first time you join the domain) to
+generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
+maintains an open connection, and therefore there will be an smbd
+process running (assuming that you haven't set a really short smbd
+idle timeout) So, in between pressing ctrl alt delete, and actually
+typing in your password, you can attach gdb and continue.
+</p><p>
+Some useful samba commands worth investigating:
+</p><div class="itemizedlist"><ul type="disc"><li><p>testparam | more</p></li><li><p>smbclient -L //{netbios name of server}</p></li></ul></div><p>
+An SMB enabled version of tcpdump is available from
+<a href="http://www.tcpdump.org/" target="_top">http://www.tcpdup.org/</a>.
+Ethereal, another good packet sniffer for Unix and Win32
+hosts, can be downloaded from <a href="http://www.ethereal.com/" target="_top">http://www.ethereal.com</a>.
+</p><p>
+For tracing things on the Microsoft Windows NT, Network Monitor
+(aka. netmon) is available on the Microsoft Developer Network CD's,
+the Windows NT Server install CD and the SMS CD's. The version of
+netmon that ships with SMS allows for dumping packets between any two
+computers (i.e. placing the network interface in promiscuous mode).
+The version on the NT Server install CD will only allow monitoring
+of network traffic directed to the local NT box and broadcasts on the
+local subnet. Be aware that Ethereal can read and write netmon
+formatted files.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2903991"></a>Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</h2></div></div><p>
+Installing netmon on an NT workstation requires a couple
+of steps. The following are for installing Netmon V4.00.349, which comes
+with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
+Workstation 4.0. The process should be similar for other versions of
+Windows NT / Netmon. You will need both the Microsoft Windows
+NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
+</p><p>
+Initially you will need to install 'Network Monitor Tools and Agent'
+on the NT Server. To do this
+</p><div class="itemizedlist"><ul type="disc"><li><p>Goto Start - Settings - Control Panel -
+ Network - Services - Add </p></li><li><p>Select the 'Network Monitor Tools and Agent' and
+ click on 'OK'.</p></li><li><p>Click 'OK' on the Network Control Panel.
+ </p></li><li><p>Insert the Windows NT Server 4.0 install CD
+ when prompted.</p></li></ul></div><p>
+At this point the Netmon files should exist in
+<tt>%SYSTEMROOT%\System32\netmon\*.*</tt>.
+Two subdirectories exist as well, <tt>parsers\</tt>
+which contains the necessary DLL's for parsing the netmon packet
+dump, and <tt>captures\</tt>.
+</p><p>
+In order to install the Netmon tools on an NT Workstation, you will
+first need to install the 'Network Monitor Agent' from the Workstation
+install CD.
+</p><div class="itemizedlist"><ul type="disc"><li><p>Goto Start - Settings - Control Panel -
+ Network - Services - Add</p></li><li><p>Select the 'Network Monitor Agent' and click
+ on 'OK'.</p></li><li><p>Click 'OK' on the Network Control Panel.
+ </p></li><li><p>Insert the Windows NT Workstation 4.0 install
+ CD when prompted.</p></li></ul></div><p>
+Now copy the files from the NT Server in %SYSTEMROOT%\System32\netmon\*.*
+to %SYSTEMROOT%\System32\netmon\*.* on the Workstation and set
+permissions as you deem appropriate for your site. You will need
+administrative rights on the NT box to run netmon.
+</p><p>
+To install Netmon on a Windows 9x box install the network monitor agent
+from the Windows 9x CD (\admin\nettools\netmon). There is a readme
+file located with the netmon driver files on the CD if you need
+information on how to do this. Copy the files from a working
+Netmon installation.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2904132"></a>Useful URL's</h2></div></div><div class="itemizedlist"><ul type="disc"><li><p>Home of Samba site <a href="http://samba.org" target="_top">
+ http://samba.org</a>. We have a mirror near you !</p></li><li><p> The <span class="emphasis"><em>Development</em></span> document
+on the Samba mirrors might mention your problem. If so,
+it might mean that the developers are working on it.</p></li><li><p>See how Scott Merrill simulates a BDC behavior at
+ <a href="http://www.skippy.net/linux/smb-howto.html" target="_top">
+ http://www.skippy.net/linux/smb-howto.html</a>. </p></li><li><p>Although 2.0.7 has almost had its day as a PDC, David Bannon will
+ keep the 2.0.7 PDC pages at <a href="http://bioserve.latrobe.edu.au/samba" target="_top">
+ http://bioserve.latrobe.edu.au/samba</a> going for a while yet.</p></li><li><p>Misc links to CIFS information
+ <a href="http://samba.org/cifs/" target="_top">http://samba.org/cifs/</a></p></li><li><p>NT Domains for Unix <a href="http://mailhost.cb1.com/~lkcl/ntdom/" target="_top">
+ http://mailhost.cb1.com/~lkcl/ntdom/</a></p></li><li><p>FTP site for older SMB specs:
+ <a href="ftp://ftp.microsoft.com/developr/drg/CIFS/" target="_top">
+ ftp://ftp.microsoft.com/developr/drg/CIFS/</a></p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2904239"></a>Getting help from the mailing lists</h2></div></div><p>
+There are a number of Samba related mailing lists. Go to <a href="http://samba.org" target="_top">http://samba.org</a>, click on your nearest mirror
+and then click on <b>Support</b> and then click on <b>
+Samba related mailing lists</b>.
+</p><p>
+For questions relating to Samba TNG go to
+<a href="http://www.samba-tng.org/" target="_top">http://www.samba-tng.org/</a>
+It has been requested that you don't post questions about Samba-TNG to the
+main stream Samba lists.</p><p>
+If you post a message to one of the lists please observe the following guide lines :
+</p><div class="itemizedlist"><ul type="disc"><li><p> Always remember that the developers are volunteers, they are
+not paid and they never guarantee to produce a particular feature at
+a particular time. Any time lines are 'best guess' and nothing more.
+</p></li><li><p> Always mention what version of samba you are using and what
+operating system its running under. You should probably list the
+relevant sections of your <tt>smb.conf</tt> file, at least the options
+in [global] that affect PDC support.</p></li><li><p>In addition to the version, if you obtained Samba via
+CVS mention the date when you last checked it out.</p></li><li><p> Try and make your question clear and brief, lots of long,
+convoluted questions get deleted before they are completely read !
+Don't post html encoded messages (if you can select colour or font
+size its html).</p></li><li><p> If you run one of those nifty 'I'm on holidays' things when
+you are away, make sure its configured to not answer mailing lists.
+</p></li><li><p> Don't cross post. Work out which is the best list to post to
+and see what happens, i.e. don't post to both samba-ntdom and samba-technical.
+Many people active on the lists subscribe to more
+than one list and get annoyed to see the same message two or more times.
+Often someone will see a message and thinking it would be better dealt
+with on another, will forward it on for you.</p></li><li><p>You might include <span class="emphasis"><em>partial</em></span>
+log files written at a debug level set to as much as 20.
+Please don't send the entire log but enough to give the context of the
+error messages.</p></li><li><p>(Possibly) If you have a complete netmon trace ( from the opening of
+the pipe to the error ) you can send the *.CAP file as well.</p></li><li><p>Please think carefully before attaching a document to an email.
+Consider pasting the relevant parts into the body of the message. The samba
+mailing lists go to a huge number of people, do they all need a copy of your
+smb.conf in their attach directory?</p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2904392"></a>How to get off the mailinglists</h2></div></div><p>To have your name removed from a samba mailing list, go to the
+same place you went to to get on it. Go to <a href="http://lists.samba.org/" target="_top">http://lists.samba.org</a>,
+click on your nearest mirror and then click on <b>Support</b> and
+then click on <b> Samba related mailing lists</b>. Or perhaps see
+<a href="http://lists.samba.org/mailman/roster/samba-ntdom" target="_top">here</a>
+</p><p>
+Please don't post messages to the list asking to be removed, you will just
+be referred to the above address (unless that process failed in some way...)
+</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="diagnosis.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="troubleshooting.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="bugreport.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 27. The samba checklist </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 29. Reporting Bugs</td></tr></table></div></body></html>
diff --git a/docs/htmldocs/profiles.1.html b/docs/htmldocs/profiles.1.html
new file mode 100644
index 0000000000..ea9f779b57
--- /dev/null
+++ b/docs/htmldocs/profiles.1.html
@@ -0,0 +1,12 @@
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>profiles</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="profiles.1"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>profiles &#8212; A utility to report and change SIDs in registry files
+ </p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt>profiles</tt> [-v] [-c SID] [-n SID] {file}</p></div></div><div class="refsect1" lang="en"><h2>DESCRIPTION</h2><p>This tool is part of the <a href="Samba.7.html">Samba(7)</a> suite.</p><p><b>profiles</b> is a utility that
+ reports and changes SIDs in windows registry files. It currently only
+ supports NT.
+ </p></div><div class="refsect1" lang="en"><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">file</span></dt><dd><p>Registry file to view or edit. </p></dd><dt><span class="term">-v,--verbose</span></dt><dd><p>Increases verbosity of messages.
+ </p></dd><dt><span class="term">-c SID1 -n SID2</span></dt><dd><p>Change all occurences of SID1 in <tt>file</tt> by SID2.
+ </p></dd><dt><span class="term">-h|--help</span></dt><dd><p>Print a summary of command line options.
+</p></dd></dl></div></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba
+ suite.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.</p><p>The profiles man page was written by Jelmer Vernooij. </p></div></div></body></html>
diff --git a/docs/htmldocs/securing-samba.html b/docs/htmldocs/securing-samba.html
new file mode 100644
index 0000000000..ae6408ea7b
--- /dev/null
+++ b/docs/htmldocs/securing-samba.html
@@ -0,0 +1,116 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 24. Securing Samba</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="integrate-ms-networks.html" title="Chapter 23. Integrating MS Windows networks with Samba"><link rel="next" href="unicode.html" title="Chapter 25. Unicode/Charsets"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 24. Securing Samba</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="integrate-ms-networks.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="unicode.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="securing-samba"></a>Chapter 24. Securing Samba</h2></div><div><div class="author"><h3 class="author">Andrew Tridgell</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">John H. Terpstra</h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">17 March 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="securing-samba.html#id2900501">Introduction</a></dt><dt><a href="securing-samba.html#id2900517">Using host based protection</a></dt><dt><a href="securing-samba.html#id2900967">Using interface protection</a></dt><dt><a href="securing-samba.html#id2901018">Using a firewall</a></dt><dt><a href="securing-samba.html#id2901061">Using a IPC$ share deny</a></dt><dt><a href="securing-samba.html#id2900617">NTLMv2 Security</a></dt><dt><a href="securing-samba.html#id2900653">Upgrading Samba</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2900501"></a>Introduction</h2></div></div><p>
+This note was attached to the Samba 2.2.8 release notes as it contained an
+important security fix. The information contained here applies to Samba
+installations in general.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2900517"></a>Using host based protection</h2></div></div><p>
+In many installations of Samba the greatest threat comes for outside
+your immediate network. By default Samba will accept connections from
+any host, which means that if you run an insecure version of Samba on
+a host that is directly connected to the Internet you can be
+especially vulnerable.
+</p><p>
+One of the simplest fixes in this case is to use the <b>hosts allow</b> and
+<b>hosts deny</b> options in the Samba <tt>smb.conf</tt> configuration file to only
+allow access to your server from a specific range of hosts. An example
+might be:
+</p><pre class="programlisting">
+ hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24
+ hosts deny = 0.0.0.0/0
+</pre><p>
+The above will only allow SMB connections from 'localhost' (your own
+computer) and from the two private networks 192.168.2 and
+192.168.3. All other connections will be refused as soon
+as the client sends its first packet. The refusal will be marked as a
+'not listening on called name' error.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2900967"></a>Using interface protection</h2></div></div><p>
+By default Samba will accept connections on any network interface that
+it finds on your system. That means if you have a ISDN line or a PPP
+connection to the Internet then Samba will accept connections on those
+links. This may not be what you want.
+</p><p>
+You can change this behaviour using options like the following:
+</p><pre class="programlisting">
+ interfaces = eth* lo
+ bind interfaces only = yes
+</pre><p>
+This tells Samba to only listen for connections on interfaces with a
+name starting with 'eth' such as eth0, eth1, plus on the loopback
+interface called 'lo'. The name you will need to use depends on what
+OS you are using, in the above I used the common name for Ethernet
+adapters on Linux.
+</p><p>
+If you use the above and someone tries to make a SMB connection to
+your host over a PPP interface called 'ppp0' then they will get a TCP
+connection refused reply. In that case no Samba code is run at all as
+the operating system has been told not to pass connections from that
+interface to any samba process.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901018"></a>Using a firewall</h2></div></div><p>
+Many people use a firewall to deny access to services that they don't
+want exposed outside their network. This can be a very good idea,
+although I would recommend using it in conjunction with the above
+methods so that you are protected even if your firewall is not active
+for some reason.
+</p><p>
+If you are setting up a firewall then you need to know what TCP and
+UDP ports to allow and block. Samba uses the following:
+</p><pre class="programlisting">
+ UDP/137 - used by nmbd
+ UDP/138 - used by nmbd
+ TCP/139 - used by smbd
+ TCP/445 - used by smbd
+</pre><p>
+The last one is important as many older firewall setups may not be
+aware of it, given that this port was only added to the protocol in
+recent years.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901061"></a>Using a IPC$ share deny</h2></div></div><p>
+If the above methods are not suitable, then you could also place a
+more specific deny on the IPC$ share that is used in the recently
+discovered security hole. This allows you to offer access to other
+shares while denying access to IPC$ from potentially untrustworthy
+hosts.
+</p><p>
+To do that you could use:
+</p><pre class="programlisting">
+ [ipc$]
+ hosts allow = 192.168.115.0/24 127.0.0.1
+ hosts deny = 0.0.0.0/0
+</pre><p>
+this would tell Samba that IPC$ connections are not allowed from
+anywhere but the two listed places (localhost and a local
+subnet). Connections to other shares would still be allowed. As the
+IPC$ share is the only share that is always accessible anonymously
+this provides some level of protection against attackers that do not
+know a username/password for your host.
+</p><p>
+If you use this method then clients will be given a 'access denied'
+reply when they try to access the IPC$ share. That means that those
+clients will not be able to browse shares, and may also be unable to
+access some other resources.
+</p><p>
+This is not recommended unless you cannot use one of the other
+methods listed above for some reason.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2900617"></a>NTLMv2 Security</h2></div></div><p>
+To configure NTLMv2 authentication the following registry keys are worth knowing about:
+</p><p>
+</p><pre class="programlisting">
+ [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
+ &quot;lmcompatibilitylevel&quot;=dword:00000003
+
+ 0x3 - Send NTLMv2 response only. Clients will use NTLMv2 authentication,
+ use NTLMv2 session security if the server supports it. Domain
+ controllers accept LM, NTLM and NTLMv2 authentication.
+
+ [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0]
+ &quot;NtlmMinClientSec&quot;=dword:00080000
+
+ 0x80000 - NTLMv2 session security. If either NtlmMinClientSec or
+ NtlmMinServerSec is set to 0x80000, the connection will fail if NTLMv2
+ session security is not negotiated.
+</pre><p>
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2900653"></a>Upgrading Samba</h2></div></div><p>
+Please check regularly on <a href="http://www.samba.org/" target="_top">http://www.samba.org/</a> for updates and
+important announcements. Occasionally security releases are made and
+it is highly recommended to upgrade Samba when a security vulnerability
+is discovered.
+</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="integrate-ms-networks.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="unicode.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 23. Integrating MS Windows networks with Samba </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 25. Unicode/Charsets</td></tr></table></div></body></html>
diff --git a/docs/htmldocs/smbcquotas.1.html b/docs/htmldocs/smbcquotas.1.html
new file mode 100644
index 0000000000..478c03cdaa
--- /dev/null
+++ b/docs/htmldocs/smbcquotas.1.html
@@ -0,0 +1,88 @@
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>smbcquotas</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="smbcquotas.1"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>smbcquotas &#8212; Set or get QUOTAs of NTFS 5 shares</p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt>smbcquotas</tt> {//server/share} [-u user] [-L] [-F] [-S QUOTA_SET_COMMAND] [-n] [-t] [-v] [-d debuglevel] [-s configfile] [-l logfilebase] [-V] [-U username] [-N] [-k] [-A]</p></div></div><div class="refsect1" lang="en"><h2>DESCRIPTION</h2><p>This tool is part of the <a href="Samba.7.html">Samba(7)</a> suite.</p><p>The <b>smbcquotas</b> program manipulates NT Quotas on SMB file shares. </p></div><div class="refsect1" lang="en"><h2>OPTIONS</h2><p>The following options are available to the <b>smbcquotas</b> program. </p><div class="variablelist"><dl><dt><span class="term">-u user</span></dt><dd><p> Specifies the user of whom the quotas are get or set.
+ By default the current user's username will be used.</p></dd><dt><span class="term">-L</span></dt><dd><p>Lists all quota records of the share.</p></dd><dt><span class="term">-F</span></dt><dd><p>Show the share quota status and default limits.</p></dd><dt><span class="term">-S QUOTA_SET_COMMAND</span></dt><dd><p>This command set/modify quotas for a user or on the share,
+ depending on the QUOTA_SET_COMMAND parameter witch is described later</p></dd><dt><span class="term">-n</span></dt><dd><p>This option displays all QUOTA information in numeric
+ format. The default is to convert SIDs to names and QUOTA limits
+ to a readable string format. </p></dd><dt><span class="term">-t</span></dt><dd><p>
+ Don't actually do anything, only validate the correctness of
+ the arguments.
+ </p></dd><dt><span class="term">-v</span></dt><dd><p>
+ Be verbose.
+ </p></dd><dt><span class="term">-h|--help</span></dt><dd><p>Print a summary of command line options.
+</p></dd><dt><span class="term">-V</span></dt><dd><p>Prints the version number for
+<b>smbd</b>.</p></dd><dt><span class="term">-s &lt;configuration file&gt;</span></dt><dd><p>The file specified contains the
+configuration details required by the server. The
+information in this file includes server-specific
+information such as what printcap file to use, as well
+as descriptions of all the services that the server is
+to provide. See <a href="smb.conf.5.html" target="_top"><tt>
+smb.conf(5)</tt></a> for more information.
+The default configuration file name is determined at
+compile time.</p></dd><dt><span class="term">-d|--debug=debuglevel</span></dt><dd><p><i><tt>debuglevel</tt></i> is an integer
+from 0 to 10. The default value if this parameter is
+not specified is zero.</p><p>The higher this value, the more detail will be
+logged to the log files about the activities of the
+server. At level 0, only critical errors and serious
+warnings will be logged. Level 1 is a reasonable level for
+day to day running - it generates a small amount of
+information about operations carried out.</p><p>Levels above 1 will generate considerable
+amounts of log data, and should only be used when
+investigating a problem. Levels above 3 are designed for
+use only by developers and generate HUGE amounts of log
+data, most of which is extremely cryptic.</p><p>Note that specifying this parameter here will
+override the <a href="smb.conf.5.html#loglevel" target="_top">log
+level</a> parameter in the <a href="smb.conf.5.html" target="_top">
+<tt>smb.conf(5)</tt></a> file.</p></dd><dt><span class="term">-l|--logfile=logbasename</span></dt><dd><p>File name for log/debug files. The extension
+<tt>&quot;.client&quot;</tt> will be appended. The log file is
+never removed by the client.
+</p></dd><dt><span class="term">-N</span></dt><dd><p>If specified, this parameter suppresses the normal
+password prompt from the client to the user. This is useful when
+accessing a service that does not require a password. </p><p>Unless a password is specified on the command line or
+this parameter is specified, the client will request a
+password.</p></dd><dt><span class="term">-k</span></dt><dd><p>
+Try to authenticate with kerberos. Only useful in
+an Active Directory environment.
+</p></dd><dt><span class="term">-A|--authfile=filename</span></dt><dd><p>This option allows
+you to specify a file from which to read the username and
+password used in the connection. The format of the file is
+</p><pre class="programlisting">
+username = &lt;value&gt;
+password = &lt;value&gt;
+domain = &lt;value&gt;
+</pre><p>Make certain that the permissions on the file restrict
+access from unwanted users. </p></dd><dt><span class="term">-U|--user=username[%password]</span></dt><dd><p>Sets the SMB username or username and password. </p><p>If %password is not specified, the user will be prompted. The
+client will first check the <tt>USER</tt> environment variable, then the
+<tt>LOGNAME</tt> variable and if either exists, the
+string is uppercased. If these environmental variables are not
+found, the username <tt>GUEST</tt> is used. </p><p>A third option is to use a credentials file which
+contains the plaintext of the username and password. This
+option is mainly provided for scripts where the admin does not
+wish to pass the credentials on the command line or via environment
+variables. If this method is used, make certain that the permissions
+on the file restrict access from unwanted users. See the
+<i><tt>-A</tt></i> for more details. </p><p>Be cautious about including passwords in scripts. Also, on
+many systems the command line of a running process may be seen
+via the <b>ps</b> command. To be safe always allow
+<b>rpcclient</b> to prompt for a password and type
+it in directly. </p></dd></dl></div></div><div class="refsect1" lang="en"><h2>QUOTA_SET_COMAND</h2><p>The format of an ACL is one or more ACL entries separated by
+ either commas or newlines. An ACL entry is one of the following: </p><p>
+ for user setting quotas for the specified by -u or the current username:
+ </p><p><b><tt>
+ UQLIM:&lt;username&gt;&lt;softlimit&gt;&lt;hardlimit&gt;
+ </tt></b></p><p>
+ for setting the share quota defaults limits:
+ </p><p><b><tt>
+ FSQLIM:&lt;softlimit&gt;&lt;hardlimit&gt;
+ </tt></b></p><p>
+ for changing the share quota settings:
+ </p><p><b><tt>
+ FSQFLAGS:QUOTA_ENABLED/DENY_DISK/LOG_SOFTLIMIT/LOG_HARD_LIMIT
+ </tt></b></p></div><div class="refsect1" lang="en"><h2>EXIT STATUS</h2><p>The <b>smbcquotas</b> program sets the exit status
+ depending on the success or otherwise of the operations performed.
+ The exit status may be one of the following values. </p><p>If the operation succeeded, smbcquotas returns an exit
+ status of 0. If <b>smbcquotas</b> couldn't connect to the specified server,
+ or when there was an error getting or setting the quota(s), an exit status
+ of 1 is returned. If there was an error parsing any command line
+ arguments, an exit status of 2 is returned. </p></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba suite.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.</p><p><b>smbcacls</b> was written by Stefan Metzmacher.</p></div></div></body></html>
diff --git a/docs/htmldocs/smbtree.1.html b/docs/htmldocs/smbtree.1.html
new file mode 100644
index 0000000000..0d9a845d70
--- /dev/null
+++ b/docs/htmldocs/smbtree.1.html
@@ -0,0 +1,74 @@
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>smbtree</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="smbtree.1"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>smbtree &#8212; A text based smb network browser
+ </p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><tt>smbtree</tt> [-b] [-D] [-S]</p></div></div><div class="refsect1" lang="en"><h2>DESCRIPTION</h2><p>This tool is part of the <a href="Samba.7.html">Samba(7)</a> suite.</p><p><b>smbtree</b> is a smb browser program
+ in text mode. It is similar to the &quot;Network Neighborhood&quot; found
+ on Windows computers. It prints a tree with all
+ the known domains, the servers in those domains and
+ the shares on the servers.
+ </p></div><div class="refsect1" lang="en"><h2>OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">-b</span></dt><dd><p>Query network nodes by sending requests
+ as broadcasts instead of querying the (domain) master browser.
+ </p></dd><dt><span class="term">-D</span></dt><dd><p>Only print a list of all
+ the domains known on broadcast or by the
+ master browser</p></dd><dt><span class="term">-S</span></dt><dd><p>Only print a list of
+ all the domains and servers responding on broadcast or
+ known by the master browser.
+ </p></dd><dt><span class="term">-V</span></dt><dd><p>Prints the version number for
+<b>smbd</b>.</p></dd><dt><span class="term">-s &lt;configuration file&gt;</span></dt><dd><p>The file specified contains the
+configuration details required by the server. The
+information in this file includes server-specific
+information such as what printcap file to use, as well
+as descriptions of all the services that the server is
+to provide. See <a href="smb.conf.5.html" target="_top"><tt>
+smb.conf(5)</tt></a> for more information.
+The default configuration file name is determined at
+compile time.</p></dd><dt><span class="term">-d|--debug=debuglevel</span></dt><dd><p><i><tt>debuglevel</tt></i> is an integer
+from 0 to 10. The default value if this parameter is
+not specified is zero.</p><p>The higher this value, the more detail will be
+logged to the log files about the activities of the
+server. At level 0, only critical errors and serious
+warnings will be logged. Level 1 is a reasonable level for
+day to day running - it generates a small amount of
+information about operations carried out.</p><p>Levels above 1 will generate considerable
+amounts of log data, and should only be used when
+investigating a problem. Levels above 3 are designed for
+use only by developers and generate HUGE amounts of log
+data, most of which is extremely cryptic.</p><p>Note that specifying this parameter here will
+override the <a href="smb.conf.5.html#loglevel" target="_top">log
+level</a> parameter in the <a href="smb.conf.5.html" target="_top">
+<tt>smb.conf(5)</tt></a> file.</p></dd><dt><span class="term">-l|--logfile=logbasename</span></dt><dd><p>File name for log/debug files. The extension
+<tt>&quot;.client&quot;</tt> will be appended. The log file is
+never removed by the client.
+</p></dd><dt><span class="term">-N</span></dt><dd><p>If specified, this parameter suppresses the normal
+password prompt from the client to the user. This is useful when
+accessing a service that does not require a password. </p><p>Unless a password is specified on the command line or
+this parameter is specified, the client will request a
+password.</p></dd><dt><span class="term">-k</span></dt><dd><p>
+Try to authenticate with kerberos. Only useful in
+an Active Directory environment.
+</p></dd><dt><span class="term">-A|--authfile=filename</span></dt><dd><p>This option allows
+you to specify a file from which to read the username and
+password used in the connection. The format of the file is
+</p><pre class="programlisting">
+username = &lt;value&gt;
+password = &lt;value&gt;
+domain = &lt;value&gt;
+</pre><p>Make certain that the permissions on the file restrict
+access from unwanted users. </p></dd><dt><span class="term">-U|--user=username[%password]</span></dt><dd><p>Sets the SMB username or username and password. </p><p>If %password is not specified, the user will be prompted. The
+client will first check the <tt>USER</tt> environment variable, then the
+<tt>LOGNAME</tt> variable and if either exists, the
+string is uppercased. If these environmental variables are not
+found, the username <tt>GUEST</tt> is used. </p><p>A third option is to use a credentials file which
+contains the plaintext of the username and password. This
+option is mainly provided for scripts where the admin does not
+wish to pass the credentials on the command line or via environment
+variables. If this method is used, make certain that the permissions
+on the file restrict access from unwanted users. See the
+<i><tt>-A</tt></i> for more details. </p><p>Be cautious about including passwords in scripts. Also, on
+many systems the command line of a running process may be seen
+via the <b>ps</b> command. To be safe always allow
+<b>rpcclient</b> to prompt for a password and type
+it in directly. </p></dd><dt><span class="term">-h|--help</span></dt><dd><p>Print a summary of command line options.
+</p></dd></dl></div></div><div class="refsect1" lang="en"><h2>VERSION</h2><p>This man page is correct for version 3.0 of the Samba
+ suite.</p></div><div class="refsect1" lang="en"><h2>AUTHOR</h2><p>The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.</p><p>The smbtree man page was written by Jelmer Vernooij. </p></div></div></body></html>
diff --git a/docs/htmldocs/unicode.html b/docs/htmldocs/unicode.html
new file mode 100644
index 0000000000..0c5bb01d13
--- /dev/null
+++ b/docs/htmldocs/unicode.html
@@ -0,0 +1,60 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
+<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 25. Unicode/Charsets</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.59.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="securing-samba.html" title="Chapter 24. Securing Samba"><link rel="next" href="locking.html" title="Chapter 26. File and Record Locking"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 25. Unicode/Charsets</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="securing-samba.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="locking.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><h2 class="title"><a name="unicode"></a>Chapter 25. Unicode/Charsets</h2></div><div><div class="author"><h3 class="author">Jelmer R. Vernooij</h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt>&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author">TAKAHASHI Motonobu</h3><div class="affiliation"><div class="address"><p><tt>&lt;<a href="mailto:monyo@home.monyo.com">monyo@home.monyo.com</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">25 March 2003</p></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="unicode.html#id2901255">What are charsets and unicode?</a></dt><dt><a href="unicode.html#id2901324">Samba and charsets</a></dt><dt><a href="unicode.html#id2901414">Conversion from old names</a></dt><dt><a href="unicode.html#id2901459">Japanese charsets</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901255"></a>What are charsets and unicode?</h2></div></div><p>
+Computers communicate in numbers. In texts, each number will be
+translated to a corresponding letter. The meaning that will be assigned
+to a certain number depends on the <span class="emphasis"><em>character set(charset)
+</em></span> that is used.
+A charset can be seen as a table that is used to translate numbers to
+letters. Not all computers use the same charset (there are charsets
+with German umlauts, Japanese characters, etc). Usually a charset contains
+256 characters, which means that storing a character with it takes
+exactly one byte. </p><p>
+There are also charsets that support even more characters,
+but those need twice(or even more) as much storage space. These
+charsets can contain <b>256 * 256 = 65536</b> characters, which
+is more then all possible characters one could think of. They are called
+multibyte charsets (because they use more then one byte to
+store one character).
+</p><p>
+A standardised multibyte charset is unicode, info is available at
+<a href="http://www.unicode.org/" target="_top">www.unicode.org</a>.
+A big advantage of using a multibyte charset is that you only need one; no
+need to make sure two computers use the same charset when they are
+communicating.
+</p><p>Old windows clients used to use single-byte charsets, named
+'codepages' by microsoft. However, there is no support for
+negotiating the charset to be used in the smb protocol. Thus, you
+have to make sure you are using the same charset when talking to an old client.
+Newer clients (Windows NT, 2K, XP) talk unicode over the wire.
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901324"></a>Samba and charsets</h2></div></div><p>
+As of samba 3.0, samba can (and will) talk unicode over the wire. Internally,
+samba knows of three kinds of character sets:
+</p><div class="variablelist"><dl><dt><span class="term">unix charset</span></dt><dd><p>
+ This is the charset used internally by your operating system.
+ The default is <tt>ASCII</tt>, which is fine for most
+ systems.
+ </p></dd><dt><span class="term">display charset</span></dt><dd><p>This is the charset samba will use to print messages
+ on your screen. It should generally be the same as the <b>unix charset</b>.
+ </p></dd><dt><span class="term">dos charset</span></dt><dd><p>This is the charset samba uses when communicating with
+ DOS and Windows 9x clients. It will talk unicode to all newer clients.
+ The default depends on the charsets you have installed on your system.
+ Run <b>testparm -v | grep &quot;dos charset&quot;</b> to see
+ what the default is on your system.
+ </p></dd></dl></div></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901414"></a>Conversion from old names</h2></div></div><p>Because previous samba versions did not do any charset conversion,
+characters in filenames are usually not correct in the unix charset but only
+for the local charset used by the DOS/Windows clients.</p><p>The following script from Steve Langasek converts all
+filenames from CP850 to the iso8859-15 charset.</p><p>
+<tt>#</tt><b><tt>find <i><tt>/path/to/share</tt></i> -type f -exec bash -c 'CP=&quot;{}&quot;; ISO=`echo -n &quot;$CP&quot; | iconv -f cp850 \
+ -t iso8859-15`; if [ &quot;$CP&quot; != &quot;$ISO&quot; ]; then mv &quot;$CP&quot; &quot;$ISO&quot;; fi' \;
+</tt></b>
+</p></div><div class="sect1" lang="en"><div class="titlepage"><div><h2 class="title" style="clear: both"><a name="id2901459"></a>Japanese charsets</h2></div></div><p>Samba doesn't work correctly with Japanese charsets yet. Here are
+points of attention when setting it up:</p><div class="itemizedlist"><ul type="disc"><li><p>You should set <b>mangling method =
+hash</b></p></li><li><p>There are various iconv() implementations around and not
+all of them work equally well. glibc2's iconv() has a critical problem
+in CP932. libiconv-1.8 works with CP932 but still has some problems and
+does not work with EUC-JP.</p></li><li><p>You should set <b>dos charset = CP932</b>, not
+Shift_JIS, SJIS...</p></li><li><p>Currently only <b>unix charset = CP932</b>
+will work (but still has some problems...) because of iconv() issues.
+<b>unix charset = EUC-JP</b> doesn't work well because of
+iconv() issues.</p></li><li><p>Currently Samba 3.0 does not support <b>unix charset
+= UTF8-MAC/CAP/HEX/JIS*</b></p></li></ul></div><p>More information (in Japanese) is available at: <a href="http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html" target="_top">http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html</a>.</p></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="securing-samba.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="locking.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 24. Securing Samba </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 26. File and Record Locking</td></tr></table></div></body></html>